$\textnormal{\textsc{TWINE}}$: A Lightweight Block Cipher for Multiple Platforms
From MaRDI portal
Publication:3455510
DOI10.1007/978-3-642-35999-6_22zbMath1327.94075OpenAlexW182571705MaRDI QIDQ3455510
Sumio Morioka, Kazuhiko Minematsu, Eita Kobayashi, Tomoyasu Suzaki
Publication date: 4 December 2015
Published in: Selected Areas in Cryptography (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-642-35999-6_22
Related Items (46)
Zero-correlation linear cryptanalysis with equal treatment for plaintexts and tweakeys ⋮ On Quantum Distinguishers for Type-3 Generalized Feistel Network Based on Separability ⋮ WARP: revisiting GFN for lightweight 128-bit block cipher ⋮ Impossible Differential Cryptanalysis of Reduced-Round Tweakable TWINE ⋮ Revisiting key-alternating Feistel ciphers for shorter keys and multi-user security ⋮ Hidden shift quantum cryptanalysis and implications ⋮ Atomic-AES: A Compact Implementation of the AES Encryption/Decryption Core ⋮ Cryptanalysis of Full Sprout ⋮ New criterion for diffusion property and applications to improved GFS and EGFN ⋮ Enabling 3-Share Threshold Implementations for all 4-Bit S-Boxes ⋮ Block Cipher Speed and Energy Efficiency Records on the MSP430: System Design Trade-Offs for 16-Bit Embedded Applications ⋮ CUBE Cipher: A Family of Quasi-Involutive Block Ciphers Easy to Mask ⋮ Biclique cryptanalysis of LBlock and TWINE ⋮ Zero-correlation linear cryptanalysis of reduced-round LBlock ⋮ Differential analysis of the extended generalized Feistel networks ⋮ New method for combining Matsui's bounding conditions with sequential encoding method ⋮ Blockcipher-based authenticated encryption: how small can we go? ⋮ Generalized MitM attacks on full TWINE ⋮ FUTURE: a lightweight block cipher using an optimal diffusion matrix ⋮ Applying MILP Method to Searching Integral Distinguishers Based on Division Property for 6 Lightweight Block Ciphers ⋮ LLLWBC: a new low-latency light-weight block cipher ⋮ BBB security for 5-round even-Mansour-based key-alternating Feistel ciphers ⋮ New algorithm for exhausting optimal permutations for generalized Feistel networks ⋮ New differential bounds and division property of Lilliput: block cipher with extended generalized Feistel network ⋮ From unbalanced to perfect: implementation of low energy stream ciphers ⋮ Mind the gap -- a closer look at the security of block ciphers against differential cryptanalysis ⋮ Some results on Fruit ⋮ A MAC Mode for Lightweight Block Ciphers ⋮ Automatic Search for Key-Bridging Technique: Applications to LBlock and TWINE ⋮ Note on Impossible Differential Attacks ⋮ Espresso: a stream cipher for 5G wireless communication systems ⋮ sLiSCP: Simeck-based permutations for lightweight sponge cryptographic primitives ⋮ Truncated differential based known-key attacks on round-reduced SIMON ⋮ The resistance of PRESENT-80 against related-key differential attacks ⋮ Block cipher invariants as eigenvectors of correlation matrices ⋮ Practical Cryptanalysis of Full Sprout with TMD Tradeoff Attacks ⋮ Exploring Energy Efficiency of Lightweight Block Ciphers ⋮ Construction of Lightweight S-Boxes Using Feistel and MISTY Structures ⋮ TWINE ⋮ On the (im)possibility of improving the round diffusion of generalized Feistel structures ⋮ The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS ⋮ Automatic Search of Meet-in-the-Middle and Impossible Differential Attacks ⋮ SAND: an AND-RX Feistel lightweight block cipher supporting S-box-based security evaluations ⋮ Provable security against impossible differential and zero correlation linear cryptanalysis of some Feistel structures ⋮ Quantum generic attacks on key-alternating Feistel ciphers for shorter keys ⋮ New Impossible Differential Search Tool from Design and Cryptanalysis Aspects
Uses Software
Cites Work
- Unnamed Item
- CLEFIA
- Information security and privacy. 16th Australasian conference, ACISP 2011, Melbourne, Australia, July 11--13, 2011. Proceedings
- Cryptographic hardware and embedded systems -- CHES 2011. 13th international workshop, Nara, Japan, September 28--October 1, 2011. Proceedings
- Cryptographic hardware and embedded systems -- CHES 2009. 11th international workshop Lausanne, Switzerland, September 6--9, 2009. Proceedings
- Fast software encryption. 14th international workshop, FSE 2007, Luxembourg, Luxembourg, March 26--28, 2007. Revised selected papers
- Cryptographic hardware and embedded systems -- CHES 2010. 12th international workshop, Santa Barbara, USA, August 17--20, 2010. Proceedings
- New types of cryptanalytic attacks using related keys
- Impossible Differential Attacks on Reduced-Round LBlock
- KLEIN: A New Family of Lightweight Block Ciphers
- Pushing the Limits: A Very Compact and a Threshold Implementation of AES
- LBlock: A Lightweight Block Cipher
- A Very Compact S-Box for AES
- HIGHT: A New Block Cipher Suitable for Low-Resource Device
- PRESENT: An Ultra-Lightweight Block Cipher
- Impossible Differential Cryptanalysis of CLEFIA
- Ultra-Lightweight Implementations for Smart Devices – Security for 1000 Gate Equivalents
- Automatic Search for Related-Key Differential Characteristics in Byte-Oriented Block Ciphers: Application to AES, Camellia, Khazad and Others
- Improving the Generalized Feistel
- Lightweight Block Ciphers Revisited: Cryptanalysis of Reduced Round PRESENT and HIGHT
- The block cipher Square
This page was built for publication: $\textnormal{\textsc{TWINE}}$: A Lightweight Block Cipher for Multiple Platforms